July
- Security Advisory EPM July 2024 for EPM 2024
- Security Advisory Ivanti Endpoint Manager for Mobile (EPMM) July 2024
- Oracle Critical Patch Update Advisory – July 2024
- Remote Unauthenticated Code Execution Vulnerability in OpenSSH Server (regreSSHion): July 2024
- JVNVU#98291788: OpenSSLのDH_check()関数におけるDHキーとパラメータのチェックに過剰な時間がかかる問題(Security Advisory [31st July 2023])
- JVNVU#98291788: OpenSSLのDH_check()関数におけるDHキーとパラメータのチェックに過剰な時間がかかる問題(Security Advisory [31st July 2023])
- JVNVU#92583151: OpenSSLのAES-SIV実装における関連データエントリが正しく認証されない問題(Security Advisory [14th July 2023])
- JVNVU#92583151: OpenSSLのAES-SIV実装における関連データエントリが正しく認証されない問題(Security Advisory [14th July 2023])
- JVNVU#95617114: OpenSSLのDH_check()関数におけるDHキーとパラメータのチェックに過剰な時間がかかる問題(OpenSSL Security Advisory [19th July 2023])
- JVNVU#95617114: OpenSSLのDH_check()関数におけるDHキーとパラメータのチェックに過剰な時間がかかる問題(OpenSSL Security Advisory [19th July 2023])
- Text Form of Oracle CPU July 2023 Risk Matrices
- Oracle Critical Patch Update Advisory – July 2023
- JVNVU#92583151: OpenSSLのAES-SIV実装における関連データエントリが正しく認証されない問題(Security Advisory [14th July 2023])
- Windows client roadmap update: July 2023 – Microsoft Community Hub
- Connection errors in Asia Pacific region on July 9, 2023
- Streaming claims largest piece of TV viewing pie in July | Nielsen
- チームスピリット、「TeamSpirit EX July’22」の提供を開始 ~従業員の中抜け理由の集積から働き方行動データの活用・分析を促し マネジメントの質を高める機能をアップデート~ | TeamSpirit Inc.(株式会社チームスピリット)
- Oracle Critical Patch Update Advisory – July 2022
- WHO Director-General’s statement at the press conference following IHR Emergency Committee regarding the multi-country outbreak of monkeypox – 23 July 2022
- Digital documentation of COVID-19 certificates: vaccination status: technical specifications and implementation guidance, 27 July 2021
- Oracle Critical Patch Update Advisory – July 2021
- Oracle Critical Patch Update Advisory – July 2021
- Press Briefing by Press Secretary Jen Psaki and Surgeon General Dr. Vivek H. Murthy, July 15, 2021 | The White House
- July 2021 Security Releases | Node.js
- Important Notice July 2nd, 2021 – Kaseya
- Google Workspace Updates: Update to some Google Drive file links, admin decision recommended before July 23, 2021
- AAIB investigation to Boeing 737-8K5, G-TAWG 21 July 2020 – GOV.UK
- JCM | Free Full-Text | “Go To Travel” Campaign and Travel-Associated Coronavirus Disease 2019 Cases: A Descriptive Analysis, July–August 2020
- Community and Close Contact Exposures Associated with COVID-19 Among Symptomatic Adults ≥18 Years in 11 Outpatient Health Care Facilities — United States, July 2020 | MMWR
- July: how sperm swim | News and features | University of Bristol
- Oracle Critical Patch Update Advisory – July 2020
- Cloudflare outage on July 17, 2020
- July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server – Microsoft Security Response Center
- SAP Security Patch Day – July 2020 – Product Security Response at SAP – Community Wiki
- July 26, 2019—KB4505903 (OS Build 18362.267)
- Oracle Critical Patch Update – July 2019
- Details of the Cloudflare outage on July 2, 2019
- G Suite Updates Blog: Dynamic email in Gmail becoming generally available on July 2, 2019
- Fact Sheet: Aviation Security Enhancements for Select Last Point of Departure Airports with Commercial Flights to the United States (Updated July 21, 2017) | Homeland Security
- GitHub – edwardz246003/IIS_exploit: Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with “If:
- Amazon RDS for OracleでOracle UTL_MailとJuly 2016 PSU Patchesがご利用可能になりました | Amazon Web Services ブログ
- Oracle Critical Patch Update – July 2016
- Android Security Bulletin—July 2016 | Android Open Source Project
- MS15-078: Vulnerability in Microsoft font driver could allow remote code execution: July 16, 2015
- Oracle Critical Patch Update – July 2015
- Oracle Critical Patch Update – July 2014
- Oracle Critical Patch Update – July 2014
- MS13-057: Description of the security update for Windows Media Format Runtime 9.5 and 11 (wmvdecod.dll) on Windows XP and Windows Server 2003: July 9, 2013
- MS13-057: Description of the security update for Windows Media Format Runtime 9 and 9.5 (wmvdmod.dll), and for Windows Media Player 11 and 12: July 9, 2013
- A new policy for store apps and the July 2013 security updates – MSRC – Site Home – TechNet Blogs
- Google Reader shutting down July 1 – Marco.org